-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenShift Container Platform 4.11.21 bug fix and security update
Advisory ID:       RHSA-2022:9107-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:9107
Issue date:        2023-01-04
CVE Names:         CVE-2022-27191 
====================================================================
1. Summary:

Red Hat OpenShift Container Platform release 4.11.21 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container
Platform 4.11.21. There are no RPM packages for this release.

Space precludes documenting all of the container images in this advisory.
See the following Release Notes documentation, which will be updated
shortly for this release, for details about these changes:

Security Fix(es):

* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For OpenShift Container Platform 4.11 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

You may download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures.

The image digests may be found at
https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags
The sha values for the release are:

(For x86_64 architecture)
The image digest is
sha256:860cc37824074671c4cf76e02d224d243e670d2298e6dab8923ee391fbd0ae1c

(For s390x architecture)
The image digest is
sha256:c13f2568209ec574f6b7443c013f272e1851f866a0ab38f80805f8bb7e91373b

(For ppc64le architecture)
The image digest is
sha256:85a473a3fe31d7906ee17084e6fcf815d2f1e3403b6000e34f27b609da244a7c

(For aarch64 architecture)
The image digest is
sha256:0a255cc0a6ef305e41a5808525ec5e7f625b916c3257444e6ad87a0351a99e4c

All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

4. Bugs fixed (https://bugzilla.redhat.com/):

2064702 - CVE-2022-27191 golang: crash in a golang.org/x/crypto/ssh server
2067989 - Should not exit with code 1 when only has warning

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-2123 - [Azure]Availability Set will be created when vmSize is invalid in a region which has zones
OCPBUGS-2443 - Help popovers cause error on Observe > Alerting pages
OCPBUGS-3116 - [2117255] Failed to dump flows for flow sync, stderr: "ovs-ofctl: br-ext is not a bridge or a socket"
OCPBUGS-3614 - [4.11] [perf/scale] libovsdb builds transaction logs but throws them away
OCPBUGS-3674 - metal3 pod crashloops on OKD in BareMetal IPI or assisted-installer bare metal installations
OCPBUGS-4103 - Unable to use application credentials for Cinder CSI after OpenStack credentials update
OCPBUGS-4324 - Backport PodNetworkConnectivityCheck for must-gather
OCPBUGS-4376 - Grafana tests fail on the release-4.11 branch with Go 1.18 [4.11.z]
OCPBUGS-4386 - [2107531] Implement upstream fix for kube-proxy: fix duplicate port opening #107413
OCPBUGS-4405 - Azure UPI installation failed to scale up worker nodes using machinests
OCPBUGS-4408 - 4.11: When adding nodes, the overlapped node-subnet can be allocated.
OCPBUGS-4529 - [OSP]Enhancement: suppress the misleading error logs for cloud-network-config-controller pod
OCPBUGS-4564 - [4.11] Pod stuck in containerCreating state when the node on which it is running is Terminated
OCPBUGS-4618 - [4.11] OVN silently failing in case of a stuck pod
OCPBUGS-4640 - Prometheus continuously restarts due to slow WAL replay
OCPBUGS-4655 - [4.11] ovn-kubernetes ovnkube-master containers crashlooping after 4.11.0-0.okd-2022-10-15-073651 update
OCPBUGS-4797 - OLM generates invalid component selector labels
OCPBUGS-4838 - [4.11] Pod LSP missing from PortGroup
OCPBUGS-4860 - [4.11] Network Policy executes duplicate transactions for every pod update
OCPBUGS-4887 - [4.11] Pods completed + deleted may leak
OCPBUGS-4992 - Windows East-West networking test fails for pod to pod communication

6. References:

https://access.redhat.com/security/cve/CVE-2022-27191
https://access.redhat.com/security/updates/classification/#moderate

7. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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bJCq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-9107:01 Moderate: OpenShift Container Platform 4.11.21

Red Hat OpenShift Container Platform release 4.11.21 is now available with updates to packages and images that fix several bugs and add enhancements

Summary

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.21. There are no RPM packages for this release.
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
Security Fix(es):
* golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html
You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures.
The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags The sha values for the release are:
(For x86_64 architecture) The image digest is sha256:860cc37824074671c4cf76e02d224d243e670d2298e6dab8923ee391fbd0ae1c
(For s390x architecture) The image digest is sha256:c13f2568209ec574f6b7443c013f272e1851f866a0ab38f80805f8bb7e91373b
(For ppc64le architecture) The image digest is sha256:85a473a3fe31d7906ee17084e6fcf815d2f1e3403b6000e34f27b609da244a7c
(For aarch64 architecture) The image digest is sha256:0a255cc0a6ef305e41a5808525ec5e7f625b916c3257444e6ad87a0351a99e4c
All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

References

https://access.redhat.com/security/cve/CVE-2022-27191 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2022:9107-01
Product: Red Hat OpenShift Enterprise
Advisory URL: https://access.redhat.com/errata/RHSA-2022:9107
Issued Date: : 2023-01-04
CVE Names: CVE-2022-27191

Topic

Red Hat OpenShift Container Platform release 4.11.21 is now available withupdates to packages and images that fix several bugs and add enhancements.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2064702 - CVE-2022-27191 golang: crash in a golang.org/x/crypto/ssh server

2067989 - Should not exit with code 1 when only has warning

5. JIRA issues fixed (https://issues.redhat.com/):

OCPBUGS-2123 - [Azure]Availability Set will be created when vmSize is invalid in a region which has zones

OCPBUGS-2443 - Help popovers cause error on Observe > Alerting pages

OCPBUGS-3116 - [2117255] Failed to dump flows for flow sync, stderr: "ovs-ofctl: br-ext is not a bridge or a socket"

OCPBUGS-3614 - [4.11] [perf/scale] libovsdb builds transaction logs but throws them away

OCPBUGS-3674 - metal3 pod crashloops on OKD in BareMetal IPI or assisted-installer bare metal installations

OCPBUGS-4103 - Unable to use application credentials for Cinder CSI after OpenStack credentials update

OCPBUGS-4324 - Backport PodNetworkConnectivityCheck for must-gather

OCPBUGS-4376 - Grafana tests fail on the release-4.11 branch with Go 1.18 [4.11.z]

OCPBUGS-4386 - [2107531] Implement upstream fix for kube-proxy: fix duplicate port opening #107413

OCPBUGS-4405 - Azure UPI installation failed to scale up worker nodes using machinests

OCPBUGS-4408 - 4.11: When adding nodes, the overlapped node-subnet can be allocated.

OCPBUGS-4529 - [OSP]Enhancement: suppress the misleading error logs for cloud-network-config-controller pod

OCPBUGS-4564 - [4.11] Pod stuck in containerCreating state when the node on which it is running is Terminated

OCPBUGS-4618 - [4.11] OVN silently failing in case of a stuck pod

OCPBUGS-4640 - Prometheus continuously restarts due to slow WAL replay

OCPBUGS-4655 - [4.11] ovn-kubernetes ovnkube-master containers crashlooping after 4.11.0-0.okd-2022-10-15-073651 update

OCPBUGS-4797 - OLM generates invalid component selector labels

OCPBUGS-4838 - [4.11] Pod LSP missing from PortGroup

OCPBUGS-4860 - [4.11] Network Policy executes duplicate transactions for every pod update

OCPBUGS-4887 - [4.11] Pods completed + deleted may leak

OCPBUGS-4992 - Windows East-West networking test fails for pod to pod communication


Related News